Lucene search

K
cvelistCiscoCVELIST:CVE-2023-20200
HistoryAug 23, 2023 - 6:20 p.m.

CVE-2023-20200

2023-08-2318:20:09
cisco
www.cve.org
vulnerability
snmp
cisco fxos software
firepower 4100
firepower 9300
cisco ucs
dos
snmpv2c
snmpv3

7.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

19.6%

A vulnerability in the Simple Network Management Protocol (SNMP) service of Cisco FXOS Software for Firepower 4100 Series and Firepower 9300 Security Appliances and of Cisco UCS 6300 Series Fabric Interconnects could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

This vulnerability is due to the improper handling of specific SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.

Note: This vulnerability affects all supported SNMP versions. To exploit this vulnerability through SNMPv2c or earlier, an attacker must know the SNMP community string that is configured on an affected device. To exploit this vulnerability through SNMPv3, the attacker must have valid credentials for an SNMP user who is configured on the affected device.

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Unified Computing System (Managed)",
    "versions": [
      {
        "version": "3.1(1e)",
        "status": "affected"
      },
      {
        "version": "3.1(1g)",
        "status": "affected"
      },
      {
        "version": "3.1(1h)",
        "status": "affected"
      },
      {
        "version": "3.1(1k)",
        "status": "affected"
      },
      {
        "version": "3.1(1l)",
        "status": "affected"
      },
      {
        "version": "3.1(2b)",
        "status": "affected"
      },
      {
        "version": "3.1(2c)",
        "status": "affected"
      },
      {
        "version": "3.1(2e)",
        "status": "affected"
      },
      {
        "version": "3.1(2f)",
        "status": "affected"
      },
      {
        "version": "3.1(2g)",
        "status": "affected"
      },
      {
        "version": "3.1(2h)",
        "status": "affected"
      },
      {
        "version": "3.1(3a)",
        "status": "affected"
      },
      {
        "version": "3.1(3b)",
        "status": "affected"
      },
      {
        "version": "3.1(3c)",
        "status": "affected"
      },
      {
        "version": "3.1(3d)",
        "status": "affected"
      },
      {
        "version": "3.1(3e)",
        "status": "affected"
      },
      {
        "version": "3.1(3f)",
        "status": "affected"
      },
      {
        "version": "3.1(3h)",
        "status": "affected"
      },
      {
        "version": "3.1(3j)",
        "status": "affected"
      },
      {
        "version": "3.1(3k)",
        "status": "affected"
      },
      {
        "version": "3.1(2d)",
        "status": "affected"
      },
      {
        "version": "3.1(3l)",
        "status": "affected"
      },
      {
        "version": "3.2(1d)",
        "status": "affected"
      },
      {
        "version": "3.2(2b)",
        "status": "affected"
      },
      {
        "version": "3.2(2c)",
        "status": "affected"
      },
      {
        "version": "3.2(2d)",
        "status": "affected"
      },
      {
        "version": "3.2(2e)",
        "status": "affected"
      },
      {
        "version": "3.2(2f)",
        "status": "affected"
      },
      {
        "version": "3.2(3a)",
        "status": "affected"
      },
      {
        "version": "3.2(3b)",
        "status": "affected"
      },
      {
        "version": "3.2(3d)",
        "status": "affected"
      },
      {
        "version": "3.2(3e)",
        "status": "affected"
      },
      {
        "version": "3.2(3g)",
        "status": "affected"
      },
      {
        "version": "3.2(3h)",
        "status": "affected"
      },
      {
        "version": "3.2(3i)",
        "status": "affected"
      },
      {
        "version": "3.2(3j)",
        "status": "affected"
      },
      {
        "version": "3.2(3k)",
        "status": "affected"
      },
      {
        "version": "3.2(3l)",
        "status": "affected"
      },
      {
        "version": "3.2(3n)",
        "status": "affected"
      },
      {
        "version": "3.2(3o)",
        "status": "affected"
      },
      {
        "version": "3.2(3p)",
        "status": "affected"
      },
      {
        "version": "4.0(1a)",
        "status": "affected"
      },
      {
        "version": "4.0(1b)",
        "status": "affected"
      },
      {
        "version": "4.0(1c)",
        "status": "affected"
      },
      {
        "version": "4.0(1d)",
        "status": "affected"
      },
      {
        "version": "4.0(2a)",
        "status": "affected"
      },
      {
        "version": "4.0(2b)",
        "status": "affected"
      },
      {
        "version": "4.0(2d)",
        "status": "affected"
      },
      {
        "version": "4.0(2e)",
        "status": "affected"
      },
      {
        "version": "4.0(4b)",
        "status": "affected"
      },
      {
        "version": "4.0(4c)",
        "status": "affected"
      },
      {
        "version": "4.0(4d)",
        "status": "affected"
      },
      {
        "version": "4.0(4e)",
        "status": "affected"
      },
      {
        "version": "4.0(4f)",
        "status": "affected"
      },
      {
        "version": "4.0(4g)",
        "status": "affected"
      },
      {
        "version": "4.0(4h)",
        "status": "affected"
      },
      {
        "version": "4.0(4a)",
        "status": "affected"
      },
      {
        "version": "4.0(4i)",
        "status": "affected"
      },
      {
        "version": "4.0(4k)",
        "status": "affected"
      },
      {
        "version": "4.0(4l)",
        "status": "affected"
      },
      {
        "version": "4.0(4m)",
        "status": "affected"
      },
      {
        "version": "4.0(4n)",
        "status": "affected"
      },
      {
        "version": "4.0(4o)",
        "status": "affected"
      },
      {
        "version": "4.1(1a)",
        "status": "affected"
      },
      {
        "version": "4.1(1b)",
        "status": "affected"
      },
      {
        "version": "4.1(1c)",
        "status": "affected"
      },
      {
        "version": "4.1(2a)",
        "status": "affected"
      },
      {
        "version": "4.1(1d)",
        "status": "affected"
      },
      {
        "version": "4.1(1e)",
        "status": "affected"
      },
      {
        "version": "4.1(2b)",
        "status": "affected"
      },
      {
        "version": "4.1(3a)",
        "status": "affected"
      },
      {
        "version": "4.1(3b)",
        "status": "affected"
      },
      {
        "version": "4.1(2c)",
        "status": "affected"
      },
      {
        "version": "4.1(3d)",
        "status": "affected"
      },
      {
        "version": "4.1(3c)",
        "status": "affected"
      },
      {
        "version": "4.1(3e)",
        "status": "affected"
      },
      {
        "version": "4.1(3f)",
        "status": "affected"
      },
      {
        "version": "4.1(3h)",
        "status": "affected"
      },
      {
        "version": "4.1(3i)",
        "status": "affected"
      },
      {
        "version": "4.1(3j)",
        "status": "affected"
      },
      {
        "version": "4.1(3k)",
        "status": "affected"
      },
      {
        "version": "4.2(1d)",
        "status": "affected"
      },
      {
        "version": "4.2(1c)",
        "status": "affected"
      },
      {
        "version": "4.2(1f)",
        "status": "affected"
      },
      {
        "version": "4.2(1i)",
        "status": "affected"
      },
      {
        "version": "4.2(1k)",
        "status": "affected"
      },
      {
        "version": "4.2(1l)",
        "status": "affected"
      },
      {
        "version": "4.2(1m)",
        "status": "affected"
      },
      {
        "version": "4.2(2a)",
        "status": "affected"
      },
      {
        "version": "4.2(2c)",
        "status": "affected"
      },
      {
        "version": "4.2(1n)",
        "status": "affected"
      },
      {
        "version": "4.2(2d)",
        "status": "affected"
      },
      {
        "version": "4.2(3b)",
        "status": "affected"
      },
      {
        "version": "4.2(2e)",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco Firepower Extensible Operating System (FXOS)",
    "versions": [
      {
        "version": "2.2.1.63",
        "status": "affected"
      },
      {
        "version": "2.2.1.66",
        "status": "affected"
      },
      {
        "version": "2.2.1.70",
        "status": "affected"
      },
      {
        "version": "2.2.2.17",
        "status": "affected"
      },
      {
        "version": "2.2.2.19",
        "status": "affected"
      },
      {
        "version": "2.2.2.24",
        "status": "affected"
      },
      {
        "version": "2.2.2.26",
        "status": "affected"
      },
      {
        "version": "2.2.2.28",
        "status": "affected"
      },
      {
        "version": "2.2.2.54",
        "status": "affected"
      },
      {
        "version": "2.2.2.60",
        "status": "affected"
      },
      {
        "version": "2.3.1.93",
        "status": "affected"
      },
      {
        "version": "2.3.1.91",
        "status": "affected"
      },
      {
        "version": "2.3.1.88",
        "status": "affected"
      },
      {
        "version": "2.3.1.75",
        "status": "affected"
      },
      {
        "version": "2.3.1.73",
        "status": "affected"
      },
      {
        "version": "2.3.1.66",
        "status": "affected"
      },
      {
        "version": "2.3.1.58",
        "status": "affected"
      },
      {
        "version": "2.3.1.56",
        "status": "affected"
      }
    ]
  }
]

7.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

19.6%

Related for CVELIST:CVE-2023-20200